Mozilla Firefox ESR < 78.11

high Nessus Plugin ID 150121

Synopsis

A web browser installed on the remote macOS or Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Firefox ESR installed on the remote macOS or Mac OS X host is prior to 78.11. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2021-24 advisory.

- A locally-installed hostile program could send `WMCOPYDATA` messages that Firefox would processing incorrectly, leading to an out-of-bounds read. This bug only affects Firefox on Windows. Other operating systems are unaffected. (CVE-2021-29964)

- Mozilla developers Gabriele Svelto, Anny Gakhokidze, Alexandru Michis, Christian Holler reported memory safety bugs present in Firefox 88 and Firefox ESR 78.11. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2021-29967)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Mozilla Firefox ESR version 78.11 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2021-24/

Plugin Details

Severity: High

ID: 150121

File Name: macos_firefox_78_11_esr.nasl

Version: 1.5

Type: local

Agent: macosx

Published: 6/1/2021

Updated: 9/10/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-29967

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox_esr

Required KB Items: MacOSX/Firefox/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 6/1/2021

Vulnerability Publication Date: 6/1/2021

Reference Information

CVE: CVE-2021-29964, CVE-2021-29967

IAVA: 2021-A-0264-S